cvelist/2007/0xxx/CVE-2007-0779.json

298 lines
9.5 KiB
JSON
Raw Normal View History

2017-10-16 12:31:07 -04:00
{
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ID" : "CVE-2007-0779",
"STATE" : "PUBLIC"
},
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "n/a",
"version" : {
"version_data" : [
{
"version_value" : "n/a"
}
]
}
}
]
},
"vendor_name" : "n/a"
}
]
}
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "GUI overlay vulnerability in Mozilla Firefox 1.5.x before 1.5.0.10 and 2.x before 2.0.0.2, and SeaMonkey before 1.0.8 allows remote attackers to spoof certain user interface elements, such as the host name or security indicators, via the CSS3 hotspot property with a large, transparent, custom cursor."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "n/a"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"name" : "20070226 rPSA-2007-0040-1 firefox",
"refsource" : "BUGTRAQ",
2018-10-16 11:17:01 -04:00
"url" : "http://www.securityfocus.com/archive/1/461336/100/0/threaded"
2017-10-16 12:31:07 -04:00
},
{
"name" : "20070303 rPSA-2007-0040-3 firefox thunderbird",
"refsource" : "BUGTRAQ",
2018-10-16 11:17:01 -04:00
"url" : "http://www.securityfocus.com/archive/1/461809/100/0/threaded"
2017-10-16 12:31:07 -04:00
},
{
"name" : "http://www.mozilla.org/security/announce/2007/mfsa2007-04.html",
"refsource" : "CONFIRM",
2017-10-16 12:31:07 -04:00
"url" : "http://www.mozilla.org/security/announce/2007/mfsa2007-04.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=361298",
"refsource" : "MISC",
2017-10-16 12:31:07 -04:00
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=361298"
},
{
"name" : "https://issues.rpath.com/browse/RPL-1081",
"refsource" : "CONFIRM",
2017-10-16 12:31:07 -04:00
"url" : "https://issues.rpath.com/browse/RPL-1081"
},
{
"name" : "https://issues.rpath.com/browse/RPL-1103",
"refsource" : "CONFIRM",
2017-10-16 12:31:07 -04:00
"url" : "https://issues.rpath.com/browse/RPL-1103"
},
{
"name" : "FEDORA-2007-281",
"refsource" : "FEDORA",
2017-10-16 12:31:07 -04:00
"url" : "http://fedoranews.org/cms/node/2713"
},
{
"name" : "FEDORA-2007-293",
"refsource" : "FEDORA",
2017-10-16 12:31:07 -04:00
"url" : "http://fedoranews.org/cms/node/2728"
},
{
"name" : "GLSA-200703-04",
"refsource" : "GENTOO",
2017-10-16 12:31:07 -04:00
"url" : "http://security.gentoo.org/glsa/glsa-200703-04.xml"
},
{
"name" : "GLSA-200703-08",
"refsource" : "GENTOO",
2017-10-16 12:31:07 -04:00
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200703-08.xml"
},
{
"name" : "HPSBUX02153",
"refsource" : "HP",
2017-10-16 12:31:07 -04:00
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
},
{
"name" : "SSRT061181",
"refsource" : "HP",
2017-10-16 12:31:07 -04:00
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
},
{
"name" : "MDKSA-2007:050",
"refsource" : "MANDRIVA",
2017-10-16 12:31:07 -04:00
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:050"
},
{
"name" : "RHSA-2007:0079",
"refsource" : "REDHAT",
2017-10-16 12:31:07 -04:00
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0079.html"
},
{
"name" : "RHSA-2007:0077",
"refsource" : "REDHAT",
2017-10-16 12:31:07 -04:00
"url" : "http://rhn.redhat.com/errata/RHSA-2007-0077.html"
},
{
"name" : "RHSA-2007:0078",
"refsource" : "REDHAT",
2017-10-16 12:31:07 -04:00
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0078.html"
},
{
"name" : "RHSA-2007:0097",
"refsource" : "REDHAT",
2017-10-16 12:31:07 -04:00
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0097.html"
},
{
"name" : "RHSA-2007:0108",
"refsource" : "REDHAT",
2017-10-16 12:31:07 -04:00
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0108.html"
},
{
"name" : "20070301-01-P",
"refsource" : "SGI",
2017-10-16 12:31:07 -04:00
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20070301-01-P.asc"
},
{
"name" : "20070202-01-P",
"refsource" : "SGI",
2017-10-16 12:31:07 -04:00
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20070202-01-P.asc"
},
{
"name" : "SSA:2007-066-03",
"refsource" : "SLACKWARE",
2017-10-16 12:31:07 -04:00
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.374851"
},
{
"name" : "SSA:2007-066-05",
"refsource" : "SLACKWARE",
2017-10-16 12:31:07 -04:00
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.338131"
},
{
"name" : "SUSE-SA:2007:019",
"refsource" : "SUSE",
2017-10-16 12:31:07 -04:00
"url" : "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0001.html"
},
{
"name" : "SUSE-SA:2007:022",
"refsource" : "SUSE",
2017-10-16 12:31:07 -04:00
"url" : "http://www.novell.com/linux/security/advisories/2007_22_mozilla.html"
},
{
"name" : "USN-428-1",
"refsource" : "UBUNTU",
2017-10-16 12:31:07 -04:00
"url" : "http://www.ubuntu.com/usn/usn-428-1"
},
{
"name" : "22694",
"refsource" : "BID",
2017-10-16 12:31:07 -04:00
"url" : "http://www.securityfocus.com/bid/22694"
},
{
"name" : "oval:org.mitre.oval:def:8757",
"refsource" : "OVAL",
2017-10-16 12:31:07 -04:00
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8757"
},
{
"name" : "ADV-2007-0718",
"refsource" : "VUPEN",
2017-10-16 12:31:07 -04:00
"url" : "http://www.vupen.com/english/advisories/2007/0718"
},
{
"name" : "ADV-2008-0083",
"refsource" : "VUPEN",
2017-10-16 12:31:07 -04:00
"url" : "http://www.vupen.com/english/advisories/2008/0083"
},
{
"name" : "32109",
"refsource" : "OSVDB",
2017-10-16 12:31:07 -04:00
"url" : "http://osvdb.org/32109"
},
{
"name" : "1017700",
"refsource" : "SECTRACK",
2017-10-16 12:31:07 -04:00
"url" : "http://www.securitytracker.com/id?1017700"
},
{
"name" : "24238",
"refsource" : "SECUNIA",
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/24238"
},
{
"name" : "24287",
"refsource" : "SECUNIA",
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/24287"
},
{
"name" : "24290",
"refsource" : "SECUNIA",
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/24290"
},
{
"name" : "24205",
"refsource" : "SECUNIA",
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/24205"
},
{
"name" : "24328",
"refsource" : "SECUNIA",
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/24328"
},
{
"name" : "24333",
"refsource" : "SECUNIA",
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/24333"
},
{
"name" : "24343",
"refsource" : "SECUNIA",
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/24343"
},
{
"name" : "24320",
"refsource" : "SECUNIA",
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/24320"
},
{
"name" : "24293",
"refsource" : "SECUNIA",
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/24293"
},
{
"name" : "24393",
"refsource" : "SECUNIA",
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/24393"
},
{
"name" : "24395",
"refsource" : "SECUNIA",
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/24395"
},
{
"name" : "24384",
"refsource" : "SECUNIA",
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/24384"
},
{
"name" : "24437",
"refsource" : "SECUNIA",
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/24437"
},
{
"name" : "24650",
"refsource" : "SECUNIA",
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/24650"
},
{
"name" : "24455",
"refsource" : "SECUNIA",
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/24455"
},
{
"name" : "24457",
"refsource" : "SECUNIA",
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/24457"
},
{
"name" : "24342",
"refsource" : "SECUNIA",
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/24342"
}
]
}
}